CN103973439B - A kind of multi-variable public key ciphering method - Google Patents

A kind of multi-variable public key ciphering method Download PDF

Info

Publication number
CN103973439B
CN103973439B CN201410192418.7A CN201410192418A CN103973439B CN 103973439 B CN103973439 B CN 103973439B CN 201410192418 A CN201410192418 A CN 201410192418A CN 103973439 B CN103973439 B CN 103973439B
Authority
CN
China
Prior art keywords
public key
random parameter
integer
key
matrix
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410192418.7A
Other languages
Chinese (zh)
Other versions
CN103973439A (en
Inventor
王祖喜
胡汉平
余百慕
邓涯双
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huazhong University of Science and Technology
Original Assignee
Huazhong University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huazhong University of Science and Technology filed Critical Huazhong University of Science and Technology
Priority to CN201410192418.7A priority Critical patent/CN103973439B/en
Publication of CN103973439A publication Critical patent/CN103973439A/en
Application granted granted Critical
Publication of CN103973439B publication Critical patent/CN103973439B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of multi-variable public key ciphering method.In key generation process, using alternative manner structural matrix, substantially reduce the length of key, be easy to key management;Using probability encryption, random parameter is introduced in encryption, decryption side must solve this random parameter by decrypting process, and participate in the deciphering of plaintext, only know the correct decrypted plaintext of size ability of random parameter, increased the difficulty that attacker cracks ciphertext, even if ciphertext is also different in the case of public key identical, public key can be announced in the form of similar telephone number, improves cryptographic security;Based on Combinatorial Optimization difficult problem and multivariate quadratic polynomial problem, the attack of quantum computer can be resisted, encryption/decryption speed is fast, can apply to mobile terminal, such as mobile phone etc.;Based on the computing on finite field, simplify calculating process;There is additive homomorphism and subtraction homomorphism, under specific condition, there is multiplicative homomorphic, can apply to the emerging fields such as cloud computing.

Description

A kind of multi-variable public key ciphering method
Technical field
The invention belongs to field of information security technology, more particularly, to a kind of multi-variable public key ciphering method.
Background technology
With the continuous development of cyber-net, people to the integrity of information, security requirement more and more higher, because This, cryptography is arisen at the historic moment.Public key cryptography is different due to its encryption key and decruption key, becomes solution network security Key means with some safety problems of information security.But it is as the continuous development of information technology, the property to system for the people More and more higher can be required, not only the integrity of require information, safety, also require the simplicity of transmission information process and quick Property.
At present, the key management of main flow symmetric cryptography and transmittance process are more complicated, and the operation efficiency of public key cryptography is low, The growing material and cultural needs of people increasingly can not be met.Secondly, apply with mobile phone or mobile radio terminal Popularization, the proposition of non-support cable concept, and the development of Internet of Things, mobile phone or mobile radio terminal are played the part of in our lives Role more and more important, but the speed of service of mobile phone or mobile radio terminal all also cannot be compared with computer with resource, Therefore, under the applicable cases limited by this resource environment such as mobile phone or mobile radio terminal, traditional encipherment scheme is no longer suitable With.Additionally, with the proposition of quantum calculation, traditional encipherment scheme is greatly threatened, once the success of quantum computer Research and development, public key cryptography RSA, ECC that people commonly use will be no longer safe.
The public key encryption method that anti-quantum computer is attacked mainly has NTRU algorithm based on lattice problem, is based on Hash function Signature algorithm, the public-key cryptosystem based on error correcting code and multivariate quadratic polynomial (abbreviation MQ) public-key cryptosystem and OUT2000 public-key cryptosystem etc., the convenience of these algorithms and safety, are highly suitable for the mobile terminals such as smart card.Public The number of opening is that the Chinese patent application of CN103200001A discloses a kind of multi-variable public key ciphering method, has and realizes efficiency high, The feature that anti-quantum computer is attacked.Even so, the key that said method all has storage is longer, it is not easy to key management Problem.Therefore, in order to public key cryptography can preferably be developed, preferably apply in life, be badly in need of research safety quick Public key algorithm.
Content of the invention
Disadvantages described above for prior art or Improvement requirement, the invention provides a kind of multi-variable public key ciphering method, Substantially reduce the length of key, be easy to key management, introduce random parameter in encryption, be a kind of method of probability encryption, Only know the correct decrypted plaintext of size ability of random parameter, increased the difficulty that attacker cracks ciphertext, quantum can be resisted The attack of computer, encryption/decryption speed is fast, can apply to mobile terminal, such as mobile phone etc..
For achieving the above object, the invention provides a kind of multi-variable public key ciphering method is it is characterised in that include as follows Step:
(1) generate key, further include following steps:
Choose k integer p in finite field Z and finite field Z1,p2,…,pi,…,pk, wherein, i is the just whole of no more than k Number;Following integer is chosen on finite field Z:(β1112),(β2122),…,(βi1i2),…,(βk1k2) and (x1, x2,…,xi,…,xk);Construction and (β1112),(β2122),…,(βi1i2),…,(βk1k2) and p1,p2,…,pi,…, pkTwo groups of related parameters a11,a21,…,ai1,…,ak1And a12,a22,…,ai2,…,ak2, make ai1And ai2Binary length Identical;
Construction k × n dimension non-singular matrix A=(aij), j=1 ..., n, wherein, j>When 2,
Structural matrix Kl×kAnd matrix Dk×lSo as to meet D K=λ Ek×k, and l >=k, wherein, Ek×kIt is unit matrix, λ is arbitrary integer;
Calculating matrix C=K A=(cyj), y=1 ..., l, chooses positive integer h, 0 < h < n, determines random parameter ε's Span [1, e], wherein,T is any positive integer;
Choose l integer P 1 ..., Pl, meet inequalityObtain P1,...,PlLeast common multiple N;
Solve congruence equationsObtain vectorial d=(d1,d2..., dj,…,dn);
By d and h together as public key, or by d, h and N together as public key, corresponding private key at least includes (x1, x2,…,xi,…,xk)、p1,p2,…,pi,…,pk、P1,...,Pl、(β1112),(β2122),…,(βi1i2),…,(βk1, βk2) and D;
(2) use public key encryption, further include following steps:
Obtain plaintext M=(m1,…,mn), selected random parameter ε;
The public key being obtained with step (1) is encrypted to plaintext in the way of probability encryption, obtains ciphertext C;
(3) deciphered with private key, further include following steps:
Solve congruence equations
Calculate [SA1…SAk]T=D [CP1…CPl]T
Random parameter ε is obtained by decryption method or synchronous method;
By (SA1,…,SAk) and random parameter ε solve obtain plaintext M=(m1,…,mn).
Preferably, in described step (1), ai1i1pi,
Preferably, in described step (1), ai1i1, ai2i2pi.
Preferably, described ciphertext C is obtained by any one in following expression:
With
Preferably, obtain random parameter ε by decryption method to be specially:
Calculate congruence equationsObtain random parameter ε, wherein, | λ | represents integer λ Absolute value,The i-th row all elements sum for matrix D.
In general, by the contemplated above technical scheme of the present invention compared with prior art, there is following beneficial effect Really:
(1) in key generation process, using alternative manner structural matrix, substantially reduce the length of key, be easy to close Key manages.
(2) adopt probability encryption, in encryption introduce random parameter, decryption side must by decrypting process solve this with Machine parameter, and participate in the deciphering of plaintext, only know the correct decrypted plaintext of size ability of random parameter, increased deciphering or attack The person of hitting cracks the difficulty of ciphertext, even if ciphertext is also different in the case of public key identical, public key can be to be similar to telephone number Form announce, improve cryptographic security.And the random parameter in common probability public key is directly to be filtered by certain means Remove, decrypting ciphertext is unrelated with this random parameter, so that the difficulty cracking ciphertext is reduced.
(3) it is based on Combinatorial Optimization difficult problem and multivariate quadratic polynomial (MQ) problem, quantum computer can be resisted Attack, encryption/decryption speed is fast, can apply to mobile terminal, such as mobile phone etc..
(4) based on the computing on finite field, rather than based on the computing on multinomial, simplify calculating process.
(5) there is additive homomorphism and subtraction homomorphism, under specific condition, there is multiplicative homomorphic, can apply to cloud computing etc. new Emerging field.
Brief description
Fig. 1 is public key encryption method application principle schematic diagram in the communications;
Fig. 2 is the multi-variable public key ciphering method flow chart of the embodiment of the present invention.
Specific embodiment
In order that the objects, technical solutions and advantages of the present invention become more apparent, below in conjunction with drawings and Examples, right The present invention is further elaborated.It should be appreciated that specific embodiment described herein is only in order to explain the present invention, and It is not used in the restriction present invention.As long as additionally, involved technical characteristic in each embodiment of invention described below The conflict of not constituting each other just can be mutually combined.
Fig. 1 is public key encryption method application principle schematic diagram in the communications, as shown in figure 1, user passes through key opposite Grow up to be a useful person generation public private key pair, public key be sent to trusted third party, by trusted third party be fabricated to public key cryptography this, and be sent to Each user.Here trusted third party can be analogous to mobile, this trusted third party of UNICOM.The processor of user was both Can be encryption equipment can also be decipher, when user as encryption side, communication initiator when, its corresponding processor is used as Encryption equipment, when user is as decryption side, the recipient of communication, its corresponding processor is used as decipher.Differentiate that processor is used Making encryption or the method for decryption processing is to see the input mode of its information, if information is to input from transmission/receptor, Then processor is used as decipher, if information is from other channels (as keyboard etc.) input, processor is used as encryption equipment.
When user A will be communicated with user B, user A passes through to inquire about public key cryptography originally, and the public key obtaining targeted customer B is close Code public key B8;The random number of public key B8, plaintext A6 and randomizer A2 generation, as input, is input to as encryption In the processor A1 of device.Processor A1 obtains ciphertext C by encryption, and ciphertext C of output is sent out by transmission/receptor A7 and channel Give user B.User B by transmission/receptor B7, ciphertext C is input in processor B1, and processor B1 is used as decipher.Place Reason device B1 is decrypted by calling the private key private key B4 of user B, obtains plaintext B6.When user B will be communicated with user A When, principle is identical, does not just repeat herein.
As shown in Fig. 2 the multi-variable public key ciphering method of the embodiment of the present invention comprises the steps:
(1) generate key, further include following steps:
Choose k integer p in finite field Z and finite field Z1,p2,…,pi,…,pk, wherein, i is the just whole of no more than k Number;Following integer is chosen on finite field Z:(β1112),(β2122),…,(βi1i2),…,(βk1k2) and (x1, x2,…,xi,…,xk);Construction and (β1112),(β2122),…,(βi1i2),…,(βk1k2) and p1,p2,…,pi,…, pkTwo groups of related parameters a11,a21,…,ai1,…,ak1And a12,a22,…,ai2,…,ak2So that ai1And ai2Binary system long Degree is identical, specifically, ai1i1pi,Or ai1i1, ai2i2pi
Construction k × n dimension non-singular matrix A=(aij), j=1 ..., n, wherein, j>When 2,
Structural matrix Kl×kAnd matrix Dk×lSo as to meet D K=λ Ek×k, and l >=k, wherein, Ek×kIt is unit matrix, λ is arbitrary integer;
Calculating matrix C=K A=(cyj), wherein, y=1 ..., l, choose positive integer h, wherein, 0 < h < n, determine with The span [1, e] of machine parameter ε, wherein,T is any positive integer;
Choose l integer P 1 ..., Pl, meet inequalityObtain P1,...,PlLeast common multiple N;
Solve congruence equationsObtain vectorial d=(d1,d2,…,dj,…,dn);Specifically, such as Fruit P1,...,PlCoprime two-by-two, then d can be solved by Chinese remainder theoremj;If P1,...,PlIt is not coprime two-by-two, then may be used To calculate d by other methodsj
By d and h together as public key kp, or by d, h and N together as public key kp, corresponding private key ksAt least include (x1,x2,…,xi,…,xk)、p1,p2,…,pi,…,pk、P1,...,Pl、(β1112),(β2122),…,(βi1i2),…, (βk1k2) and D;
(2) use public key encryption, further include following steps:
Obtain plaintext M=(m1,…,mn), selected random parameter ε;
The public key being obtained with step (1) is encrypted to plaintext in the way of probability encryption, obtains ciphertext C;Specifically, C Can be obtained by any one in following expression:
(3) deciphered with private key, further include following steps:
Solve congruence equations
Calculate [SA1…SAk]T=D [CP1…CPl]T
Random parameter ε is obtained by decryption method or synchronous method;Specifically, if using formula (1) or formula (2) plus Close mode, typically obtains random parameter ε by synchronous method, if using the cipher mode of formula (3) or formula (4), typically passed through Decryption method obtains random parameter ε;Obtain random parameter ε by decryption method to be specially:
Calculate congruence equationsObtain random parameter ε, wherein, | λ | represents integer λ Absolute value,The i-th row all elements sum for matrix D;
By (SA1,…,SAk) and random parameter ε solve obtain plaintext M=(m1,…,mn).
For making those skilled in the art more fully understand the present invention, with reference to specific embodiment, changeable to the present invention Amount public key encryption method is described in detail.It should be noted that following embodiments are only the preferred embodiment of the inventive method, In embodiment, the realization order of each step should not be construed as limitation of the present invention.
Embodiment 1
Random parameter ε is obtained by decryption method, this method comprises the steps:
(1) generate key.Further include following steps:
(1-1) adopt iterative manner construction k × n dimension non-singular matrix A.Further include following steps:
(1-1-1) determine k=2.
(1-1-2) 2 integer p in finite field Z, and finite field Z are chosen1, p2.
(1-1-3) choose the following integer on finite field Z:(β1112)、(β2122) and (x1,x2).Make a1111p1,a2121p2,
(1-1-4) structural matrix A=(aij), wherein, i=1,2, j=1 ..., n, j>When 2,
(1-2) pass through to obscure or diffusion way F obtains vectorial d=(d1,d2,…,dj,…,dn), wherein, djBy as follows Mode solves:
(A1) choose integer t, s, γ, c, δ, h are so as to meet following 3 conditions simultaneously:(a)γc-δ<max(s,t)<δ; (b)2.2<h<n-2;(c)gcd(R1,R3)=1.Wherein, R1=δ (X+Y) m+c, R3=1+ γ (X+Y) m, m=p1p2- 1, e= tp1p2-1.
Wherein,
Choose positive integer R2, make R2|(R1- 1), gcd (R2,R3)=1, and R2>C, structural matrix K3×2And matrix D2×3, choosing Select any positive integer z1, z2.
(A2) calculating matrix C=K A=(cyj), y=1,2,3.
(A3) 3 integer P are chosen1=R1, P2=R2R3, P3=R1R3.
(A4) congruence equations are solvedIf P1、P2And P3It is not mutual two-by-two
Element, specific formula for calculation is:
dj=(s+ γ R1-R1R3δ)a1j+(s+t+γR1-R1R3δ)a2jmodN
(1-3) by d=(d1,...,dn), N=R1R2R3With h together as public key, by β11122122,D,P1,P2, P3,p1,p2,x1,x2Together as corresponding private key.
(2) use public key encryption.Further include following steps:
(2-1) obtain plaintext M=(m1,m2,…,mj,…,mn), selected random parameter ε;
(2-2) public key being obtained with step (1) is encrypted to plaintext, and obtaining ciphertext C is:
(3) deciphered with private key.Further include following steps:
(3-1) congruence equations are solved
(3-2) calculate
(3-3) ε is obtained by decryption method.
Specifically, calculate?Obtaining ε is Mould tp1p2Under unique solution.
(3-4) pass through SA1,SA2Solve with ε and obtain plaintext M=(m1,m2,…,mj,…,mn).Further include to walk as follows Suddenly:
(3-4-1) according to private key β11122122,p1,p2, work as j>When 2, using formulaCalculating parameter (β13,…,β1n) and (β23,…,β2n).
(3-4-2) as j=1, calculateWith Obtain m1For mould p1p2Under unique solution.
(3-4-3) as j=2 ..., h, calculateWithObtain mjFor mould p1p2Under unique solution.
(3-4-4) as j=h+1, calculateWith Obtain mh+1For mould p1p2Lower unique solution.
(3-4-5) work as j=h+2 ..., during n, calculateWith Obtain mjFor mould p1p2Under unique solution.
Embodiment 2
Random parameter ε is obtained by synchronous method, this method comprises the steps:
(1) generate key.Further include following steps:
(1-1) adopt iterative manner construction k × n dimension non-singular matrix A.Further include following steps:
(1-1-1) determine k=2.
(1-1-2) 2 integer p in finite field Z, and finite field Z are chosen1, p2.
(1-1-3) following integer is chosen on finite field Z:(β1112)、(β2122) and (x1,x2).Make a1111,a1212p1,a2121,a2222p2.
(1-1-4) structural matrix A=(aij), wherein, i=1,2, j=1 ..., n, j>When 2,
(1-2) pass through to obscure or diffusion way F obtains vectorial d=(d1,d2,…,dj,…,dn), wherein, djBy as follows Mode solves:
(A1) choose integer t, s, γ, c, δ, h are so as to meet following 3 conditions simultaneously:(a)γc-δ<max(s,t)<δ; (b)2.2<h<n-2;(c)gcd(R1,R3)=1.Wherein, R1=δ (X+Y) m+c, R3=1+ γ (X+Y) m, m=p1p2- 1, e= tp1p2-1.
Wherein,
Choose positive integer R2, make R2|(R1- 1), gcd (R2,R3)=1, and R2>C, structural matrix K3×2And matrix D2×3, choosing Select any positive integer z1, z2.
(A2) calculating matrix C=K A=(cyj), y=1,2,3.
(A3) 3 integer P are chosen1=R1, P2=R2R3, P3=R1R3.
(A4) congruence equations are solvedIf P1、P2And P3It is not coprime two-by-two, concrete calculating is public Formula is:
dj=(s+ γ R1-R1R3δ)a1j+(s+t+γR1-R1R3δ)a2jmodN
(1-3) by d=(d1,...,dn) and h together as public key, by β11122122,D,P1,P2,P3,p1,p2, x1,x2, t is together as corresponding private key.
(2) use public key encryption.Further include following steps:
(2-1) obtain plaintext M=(m1,m2,…,mj,…,mn), selected random parameter ε.
(2-2) public key being obtained with step (1) is encrypted to plaintext, and obtaining ciphertext C is:
(3) deciphered with private key.Further include following steps:
(3-1) congruence equations are solved
(3-2) calculate
(3-3) ε is obtained by synchronous method.
Synchronous method has a lot, such as outer synchronization etc..Communicating pair can get parms ε in the synchronous case.
(3-4) pass through SA1,SA2Solve with ε and obtain plaintext M=(m1,m2,…,mj,…,mn).Further include to walk as follows Suddenly:
(3-4-1) according to private key β11122122,p1,p2, work as j>When 2, using formulaCalculating parameter (β13,…,β1n) and (β23,…,β2n).
(3-4-2) as j=1, calculateWithObtain m1For mould p1p2Under unique solution.
(3-4-3) as j=2 ..., h, calculateWith Obtain mjFor mould p1p2Under unique solution.
(3-4-4) as j=h+1, calculateWith Obtain mh+1For mould p1p2Under unique solution.
(3-4-5) work as j=h+2 ..., during n, calculateWith Obtain mjFor mould p1p2Under unique solution.
Embodiment 3
This method comprises the steps:
(1) generate key.Further include following steps:
(1-1) adopt iterative manner construction k × n dimension non-singular matrix A.Further include following steps:
(1-1-1) k=2, n=4 are determined.
(1-1-2) 2 integer number p in finite field Z, and finite field Z are chosen1=3, p2=7.
(1-1-3) choose the following integer on finite field Z:β11=28, β12=10, β21=345, β22=52, x1=5, x2 =9.Make a1111p1=84,a2121p2=2415,
(1-1-4) structural matrix A=(aij), wherein, i=1,2, j=1 ..., 4, j>When 2,
(1-2) pass through to obscure or diffusion way F obtains vectorial d=(d1,d2,d3,d4), vectorial djAsk in the following way Solution:
(A1) structural matrix K3×2And matrix D2×3
Choose integer t=1, s=4, γ=3, δ=2, h=2, c=1.
R1=6393481, R2=2, R3=9590221.
(A2) calculating matrix C=K A=(cyj), y=1,2,3.
(A3) 3 integer P are chosen1=R1, P2=R2R3, P3=R1R3
P1=6393481, P2=19180442, P3=61314895749301.
(A4) calculateObtain
D=[47931939468,50598021734,100754893236,47605871855]
(1-3) by d, N=122629791498602, h=2 together as public key, by β11=28, β12=10, β21= 345, β22=52, D, P1=6393481, P2=19180442, P3=61314895749301, p1=3, p2=7, x1=5, x2= 9, t=1 as corresponding private key.
(2) use public key encryption.Further include following steps:
(2-1) given plaintext M=[1,11,3,2], selected random parameter ε=3 are set.
(2-2) public key being obtained with step (1) is encrypted to plaintext, and obtaining ciphertext C is:
(3) deciphered with private key.Further include following steps:
(3-1) calculate
(3-2) calculate
(3-3) ε is obtained by decryption method:
CalculateObtain ε=3.
(3-4) pass through SA1,SA2Solve with ε and obtain plaintext M=(m1,m2,…,mj,…,mn).Further include to walk as follows Suddenly:
(3-4-1) according to private key β11122122,p1,p2, work as j>When 2, using formula Calculating parameter
(3-4-2) as j=1, calculateWith? m1=1.
(3-4-3) as j=2, calculateWith Obtain m2=11.
(3-4-4) as j=3, calculateWith Obtain m3=3.
(3-4-5) as j=4, calculateWith? m4=2.
As it will be easily appreciated by one skilled in the art that the foregoing is only presently preferred embodiments of the present invention, not in order to Limit the present invention, all any modification, equivalent and improvement made within the spirit and principles in the present invention etc., all should comprise Within protection scope of the present invention.

Claims (5)

1. a kind of multi-variable public key ciphering method is it is characterised in that comprise the steps:
(1) generate key, further include following steps:
Choose k integer p in finite field Z and finite field Z1,p2,…,pi,…,pk, wherein, i is the no more than positive integer of k;? Following integer is chosen on finite field Z:(β11, β12), (β21, β22) ..., (βi1, βi2),…,(βk1k2) and (x1,x2,…, xi,…,xk);Construction and (β11, β12), (β21, β22) ..., (βi1, βi2) ..., (βk1, βk2) and p1,p2,,pi,…,pkRelated Two groups of parameters a11,a21,…,ai1,…,ak1And a12,a22,…,ai2,…,ak2, make ai1And ai2Binary length identical;
Construction k × n dimension non-singular matrix A=(aij), j=1 ..., n, wherein, j>When 2,
Structural matrix Kl×kAnd matrix Dk×lSo as to meet D K=λ Ek×k, and k >=l, wherein, Ek×kIt is unit matrix, λ is Arbitrarily nonzero integer;
Calculating matrix C=K A=(cyj), y=1 ..., l, chooses positive integer h, 0 < h < n, determines the value of random parameter ε Scope [1, e], wherein,T is any positive integer;
Choose l integer P1,...,Pl, meet inequalityObtain P1,...,Pl's Least common multiple N;
Solve congruence equationsObtain vectorial d=(d1,d2,…,dj,…,dn);
By d and h together as public key, or by d, h and N together as public key, corresponding private key at least includes (x1,x2,…, xi,…,xk)、p1,p2,…,pi,…,pk、P1,...,Pl、(β1112),(β2122),…,(βi1i2) ..., (βk1k2) and D;
(2) use public key encryption, further include following steps:
Obtain plaintext M=(m1,…,mn), selected random parameter ε;
The public key being obtained with step (1) is encrypted to plaintext in the way of probability encryption, obtains ciphertext C;
(3) deciphered with private key, further include following steps:
Solve congruence equations
Calculate [SA1… SAk]T=D [CP1… CPl]T
Random parameter ε is obtained by decryption method or synchronous method;
By (SA1,…,SAk) and random parameter ε solve obtain plaintext M=(m1,…,mn).
2. multi-variable public key ciphering method as claimed in claim 1 is it is characterised in that in described step (1), ai1i1pi,
3. multi-variable public key ciphering method as claimed in claim 1 is it is characterised in that in described step (1), ai1i1, ai2i2pi.
4. multi-variable public key ciphering method as claimed any one in claims 1 to 3 is it is characterised in that described ciphertext C is by such as Any one in lower expression formula obtains:
C = &Sigma; i = 1 h d i m i + &Sigma; i = h + 1 n d i m i &epsiv; ,
C = &Sigma; i = 1 h d i m i + &Sigma; i = h + 1 n d i m i &epsiv; mod N ,
With
C = &Sigma; i = 1 h d i m i + &Sigma; i = h + 1 n d i m i &epsiv; + &epsiv; mod N .
5. multi-variable public key ciphering method as claimed in claim 4 is it is characterised in that obtain random parameter by decryption method ε is specially:
Calculate congruence equationsObtain random parameter ε, wherein, | λ | represents that integer λ's is exhausted To value,The i-th row all elements sum for matrix D.
CN201410192418.7A 2014-05-08 2014-05-08 A kind of multi-variable public key ciphering method Active CN103973439B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410192418.7A CN103973439B (en) 2014-05-08 2014-05-08 A kind of multi-variable public key ciphering method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410192418.7A CN103973439B (en) 2014-05-08 2014-05-08 A kind of multi-variable public key ciphering method

Publications (2)

Publication Number Publication Date
CN103973439A CN103973439A (en) 2014-08-06
CN103973439B true CN103973439B (en) 2017-03-08

Family

ID=51242515

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410192418.7A Active CN103973439B (en) 2014-05-08 2014-05-08 A kind of multi-variable public key ciphering method

Country Status (1)

Country Link
CN (1) CN103973439B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105162590B (en) * 2015-06-18 2018-02-23 南京邮电大学 Parallel homomorphism data ciphering method in a kind of cloud computing environment
CN106611127A (en) * 2016-04-29 2017-05-03 四川用联信息技术有限公司 Encryption method for information access in cloud computing
CN106209898B (en) * 2016-07-29 2019-04-23 西安电子科技大学 Virtual machine file method for implanting based on group's encryption
CN109818743B (en) * 2019-01-24 2020-08-28 中国科学院信息工程研究所 Method and system for text transmission of elliptic curve public key
CN110138752B (en) * 2019-04-19 2021-08-13 北京信息科学技术研究院 Lattice-based public key encryption method
CN110266481B (en) * 2019-06-14 2022-05-20 深圳职业技术学院 Post-quantum encryption and decryption method and device based on matrix
CN113098675B (en) * 2019-12-23 2023-04-18 郑珂威 Binary data encryption system and method based on polynomial complete homomorphism

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7787623B2 (en) * 2006-03-30 2010-08-31 Kabushiki Kaisha Toshiba Key generating apparatus, program, and method
CN103516526A (en) * 2013-10-23 2014-01-15 西安电子科技大学 Improved TTS scheme

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7787623B2 (en) * 2006-03-30 2010-08-31 Kabushiki Kaisha Toshiba Key generating apparatus, program, and method
CN103516526A (en) * 2013-10-23 2014-01-15 西安电子科技大学 Improved TTS scheme

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
多变量公钥密码中TTS方案的分析与改进;丁斗博;《中国优秀硕士学位论文全文数据库》;20131215;I136-487 *

Also Published As

Publication number Publication date
CN103973439A (en) 2014-08-06

Similar Documents

Publication Publication Date Title
CN103973439B (en) A kind of multi-variable public key ciphering method
KR102116877B1 (en) New cryptographic systems using pairing with errors
CN111492616B (en) Configurable device for lattice-based cryptography
CN104270247B (en) Suitable for the efficient general Hash functions authentication method of quantum cryptography system
Kanso et al. A fast and efficient chaos-based keyed hash function
CN111492615B (en) Encryption device with updatable shared matrix
CN102523093B (en) Encapsulation method and encapsulation system for certificate-based key with label
CN105024994A (en) Secure certificateless hybrid signcryption method without pairing
RU2691253C2 (en) Nado cryptography with key generators
CN108111295B (en) Homomorphic encryption method based on analog-to-analog operation
CN103326852B (en) Shared key method for building up under a kind of quantum computation environment
CN104038493B (en) Bilinear pairing-free cloud storage data security audit method
Clarke et al. Cryptanalysis of the dragonfly key exchange protocol
Arboleda et al. Chaotic rivest-shamir-adlerman algorithm with data encryption standard scheduling
CN104113420A (en) Identity based aggregate signcryption method
CN110851845A (en) Light-weight single-user multi-data all-homomorphic data packaging method
CN103746810A (en) Anonymous sign-cryption method from certificate public key system to identity public key system
CN107317669B (en) Noiseless full homomorphism public key encryption method based on binary Representation theorem ring
CN112995215A (en) Decryption system, method, device, electronic equipment and storage medium
CN117220891A (en) Threshold ECDSA signature method and system based on non-interactive distributed key
CN104954136A (en) Network security encryption device under cloud computing environment
CN112187770A (en) Multisource ocean data safety fusion and statistics method based on near-shore Internet of things
CN108768923A (en) A kind of real-time encrypted method of chat of the Encryption Algorithm based on Quantum Reversible Logic circuit
Shi et al. A restricted quantum deniable authentication protocol applied in electronic voting system
Kushwaha et al. Enhancing Selective Encryption Algorithm for Secured MANET

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant